Dec. 28, 2023, 9:10 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Welcome to ANY.RUN’s monthly update series, where we share what the team has been working on this past month.  


In December, ANY.RUN introduced Automated Interactivity using Machine Learning. New YARA rules were added for malware families such as W4SP Stealer, Klippr, OriginBotnet, DarkGate, and IcedId. Suricata signatures were updated, adding detection for AxileStealer, Vidar, AlbumStealer and more. 


New features 


Automated interactivity (ML) 


ANY.RUN can now intelligently mimic human actions during task execution. Think of it as an advanced auto-clicker …

any.run automated darkgate december families icedid machine machine learning malware network originbotnet release release notes rules run series share signatures stealer suricata team update w4sp w4sp stealer working yara yara rules

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Application Security Engineer - Enterprise Engineering

@ Meta | Bellevue, WA | Seattle, WA | New York City | Fremont, CA

Security Engineer

@ Retool | San Francisco, CA

Senior Product Security Analyst

@ Boeing | USA - Seattle, WA

Junior Governance, Risk and Compliance (GRC) and Operations Support Analyst

@ McKenzie Intelligence Services | United Kingdom - Remote

GRC Integrity Program Manager

@ Meta | Bellevue, WA | Menlo Park, CA | Washington, DC | New York City